Improper Authorization Affecting tomcat-admin-webapps package, versions <0:7.0.76-11.el7_7


Severity

0.0
high
0
10

    Threat Intelligence

    Exploit Maturity
    Mature
    EPSS
    97.38% (100th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS7-TOMCATADMINWEBAPPS-2151228
  • published 26 Jul 2021
  • disclosed 20 Feb 2020

How to fix?

Upgrade Centos:7 tomcat-admin-webapps to version 0:7.0.76-11.el7_7 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream tomcat-admin-webapps package and not the tomcat-admin-webapps package as distributed by Centos. See How to fix? for Centos:7 relevant fixed versions and status.

When using the Apache JServ Protocol (AJP), care must be taken when trusting incoming connections to Apache Tomcat. Tomcat treats AJP connections as having higher trust than, for example, a similar HTTP connection. If such connections are available to an attacker, they can be exploited in ways that may be surprising. In Apache Tomcat 9.0.0.M1 to 9.0.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0.99, Tomcat shipped with an AJP Connector enabled by default that listened on all configured IP addresses. It was expected (and recommended in the security guide) that this Connector would be disabled if not required. This vulnerability report identified a mechanism that allowed: - returning arbitrary files from anywhere in the web application - processing any file in the web application as a JSP Further, if the web application allowed file upload and stored those files within the web application (or the attacker was able to control the content of the web application by some other means) then this, along with the ability to process a file as a JSP, made remote code execution possible. It is important to note that mitigation is only required if an AJP port is accessible to untrusted users. Users wishing to take a defence-in-depth approach and block the vector that permits returning arbitrary files and execution as JSP may upgrade to Apache Tomcat 9.0.31, 8.5.51 or 7.0.100 or later. A number of changes were made to the default AJP Connector configuration in 9.0.31 to harden the default configuration. It is likely that users upgrading to 9.0.31, 8.5.51 or 7.0.100 or later will need to make small changes to their configurations.

References

CVSS Scores

version 3.1
Expand this section

Snyk

7.6 high
  • Attack Vector (AV)
    Adjacent
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    Low
  • Availability (A)
    Low
Expand this section

NVD

9.8 critical
Expand this section

SUSE

7.6 high
Expand this section

Red Hat

7.6 high